Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

Phil Lello <phil@dunlop-lello.uk> Mon, 04 April 2016 17:46 UTC

Return-Path: <phil@dunlop-lello.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 01F2B12D178 for <tls@ietfa.amsl.com>; Mon, 4 Apr 2016 10:46:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=dunlop-lello-uk.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n499ZMlnR8Yh for <tls@ietfa.amsl.com>; Mon, 4 Apr 2016 10:46:15 -0700 (PDT)
Received: from mail-lf0-x230.google.com (mail-lf0-x230.google.com [IPv6:2a00:1450:4010:c07::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1091112D128 for <tls@ietf.org>; Mon, 4 Apr 2016 10:46:15 -0700 (PDT)
Received: by mail-lf0-x230.google.com with SMTP id c62so182075292lfc.1 for <tls@ietf.org>; Mon, 04 Apr 2016 10:46:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=dunlop-lello-uk.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=8Lt/MCFVfL6LqnTgortg/FfY/R1r03wKpJwHU2Jhwls=; b=Ovu+49/u9YvxPFwl5BOInRVUCCObP/dqTHt5+zzM82DvJIWKfoZaOWsWbTeUit35r2 axMvtJ3BHawOsWAY0VZVw6+WavQ2PWzT6dkhBOy/zmZ8spwXC56o3KTk4y21uYvXWOQ9 xdRE3C2nszR9z+VYKtOllUzYfF86eAZtmiVd18ihSZsHxLS7nVW/8P4CajdN6tpb/oDk tMFQPyWekmcvWpivfG5SoyDmw0szV2eH17H8nAkB2K1GVDPhw8J3rjnRVoK5hEg+aqdJ zjvwp8JY/7k+bm9tfLEhtbjDd2yy/2uVTXGDuGpIW0lDCi/wKOVVh2BpgVSVcBZ/6hdx a00Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=8Lt/MCFVfL6LqnTgortg/FfY/R1r03wKpJwHU2Jhwls=; b=eCN5ihL53U5pnkM+G1lBYk+m59aW0MVPxLJdMeH+3xg142g+EojYII9qhq0nJSn14O h7Gdt/m+eHU5kfzY9NTq2xHbwT4OX/l4kUv5bTcypq3GiPD+JUjM1oYp95aH62Qw7Ejm Xskbvw+JLxP48Hd/JAPh5bvGpcCniHxl5zg7FTZQyvatRcvCKPz9lYrMUQntYEc/8yOR uC8aKtWZE6eIe55JILxqGdzLpJukDKN2GwX9rNWWyGIPUdLAEhxDuNN4oZ7nWHmZpgli fr5ZD0wUNfQ5ULMRtDvH0WJ+FrxeI7/Ip/p892eFxZ/IPhjx+h6sLyf96FalMN92vWoj xdkg==
X-Gm-Message-State: AD7BkJLim+nSaoFX3f4DgvSy5anRXjXzkD2ii4Ap7PGfvqzrV3wPdNcAW4ph/uIKVYIrtpwZujxf1k/nu4z15q4B
MIME-Version: 1.0
X-Received: by 10.25.161.75 with SMTP id k72mr6428055lfe.86.1459791973117; Mon, 04 Apr 2016 10:46:13 -0700 (PDT)
Received: by 10.25.40.85 with HTTP; Mon, 4 Apr 2016 10:46:12 -0700 (PDT)
In-Reply-To: <1c1246d3be495728863f1633691e4a53.squirrel@www.trepanning.net>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <56FD2A0A.1050607@gmx.net> <56FD4A42.2080100@akamai.com> <56FD4E32.5060409@gmx.net> <56FD55E3.9060605@akamai.com> <56FD599D.2040206@gmx.net> <56FD5B00.3090007@akamai.com> <ca13e48abd8042c38bc2116bd5574f85@usma1ex-dag1mb1.msg.corp.akamai.com> <56FD5CFC.8090508@gmx.net> <9ed6f4205baf4602857b3c4539fc1941@usma1ex-dag1mb1.msg.corp.akamai.com> <56FD610F.10301@gmx.net> <56FD63B0.2070205@cs.tcd.ie> <1640361f86795f7c3117d9c25be91a72.squirrel@www.trepanning.net> <CACsn0cmM+YTkPKf-nbqgyq=GdG=8M7i+Jq1a-kx77C9CbWCwqg@mail.gmail.com> <fa7284ff7f22aa724fbdc7122707c0e3.squirrel@www.trepanning.net> <CAPofZaGYpMEiJGz=kFJwfYGPJ433JhcEhLzBky9pi+0RwceeqQ@mail.gmail.com> <1c1246d3be495728863f1633691e4a53.squirrel@www.trepanning.net>
Date: Mon, 04 Apr 2016 18:46:12 +0100
Message-ID: <CAPofZaH+S3vpUC_XD4WGKfzJRUULdG3P0b=MKtoTqU-iq+qg2w@mail.gmail.com>
From: Phil Lello <phil@dunlop-lello.uk>
To: Dan Harkins <dharkins@lounge.org>
Content-Type: multipart/alternative; boundary="001a114111bc01231d052fac4e3f"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/3nYtcMFetjJrmpoTGYIEi7lYZhM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Apr 2016 17:46:18 -0000

>
> >> Usually what happens is the server generates a self-signed certificate
> >> and the apps are given some "username" and "password" and the app
> >> ignores the unauthenticated nature of the TLS connection and sends
> >> the u/p credential on through.
> >
> > Isn't this use case more of an argument for an updated auth-digest to use
> > something better than MD5? I'm not convinced MITM is a real concern for a
> > typical IoT environment (however that's defined - I'm assuming http in a
> > domestic environment).
>
>   First of all, what makes you think it's MD5 digest and not just
> plaintext? And updated by whom? These are ad hoc constructions done
> because the alternative is too onerous.
>

I didn't say that. I was suggesting using a standard HTTP digest mechanism
rather than sending a plaintext username/password. The IETF has already
updated HTTP digest, so there's no work.

>
>   As someone who has stolen wi-fi from the apt next door that was
> protected by a PSK I would say that doing a dictionary attack in
> a "domestic environment" is entirely plausible. If I have to do a
> soft AP advertising the neighbor's SSID in order to lure a set-top
> box or thermostat or whatever to connect to me then that's a very
> low bar.
>

Whilst you have my sympathy, I don't see how that's relevant; a dictionary
attack can be used just as easily against a TLS protected resource.
Securing the WiFi configuration so that devices connect to the correct one
is not a TLS issue.

Best wishes,

Phil Lello